May 9: 1 New Vuln | CVE-2023-29336

In this CISA KEV Breakdown, a vulnerability in Windows Win32k exploited as a 0-day was added. Nucleus Security is also tracking CVE-2023-24932, which is a Secure Boot bypass flaw that Microsoft confirmed exploitation in the wild and has released guidance and an optional patch for which can be viewed here.

This CVE ID, CVE-2023-24932, is a continuation in Microsoft’s attempts to remediate the BlackLotus bootkit which exploited CVE-2022-21894. We expect this vulnerability to be added to the KEV in short-time once a remediation path has been further solidified by the vendor. To successfully exploit this vulnerability, an attacker must have physical or administrator access to the machine.

CVE ID

Vendor/Project

Software

Exploitation Consequence

GreyNoise Traffic

EPSS Score

EPSS Percentile

Due Date

CVE-2023-29336

Microsoft

Win32k

Escalation of Privilege


0.00144

48.97%

05/30/2023

Notable Vulnerability Additions

CVE-2023-29336 | Windows Win32k Escalation of Privilege

A vulnerability discovered in the Win32k component of Windows Server 2016 and earlier, as well as Windows 10/11, could allow an attacker to escalate to SYSTEM privileges. It is important to note that, while the attack complexity is low, an attacker requires local access to exploit the vulnerability. Exploit code does not appear to be publicly available at this time.

This marks the 21st Win32k vulnerability added to the KEV, and the fifth month in a row that Microsoft has patched 0-days exploited in the wild. The vulnerability was publicly disclosed to Microsoft by Avast, indicating the vulnerability was possibly used in an attempt to distribute malware. At this time, Microsoft’s only guidance for the vulnerability is the available patch. Organizations are encouraged to apply the latest updates to squash these 0-days as soon as possible.

Security Advisory:
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-29336

 

← May 1, 2023 CISA Kev Breakdown

Click here to expand our CISA KEV Breakdown Frequently Asked Questions
  • What makes for a notable addition?
    • A notable addition can arise from many different characteristics. If a particular vulnerability is notable to the security community or a subset of the security community or if the EPSS score reveals notable information about the vulnerability, this can constitute further analysis. It may also be the case that a particular vulnerability shines a light on everyday users and we will highlight important information and key takeaways to ensure users and readers have easy access to actionable information.
  • When is the Breakdown released?
    • We aim to have our analysis of each KEV update posted within 24 hours of the time in which the Catalog is updated. See CISA’s full catalog here
  • I am not bound by BOD 22-01 or federal regulations, why should the KEV concern me?
    • CISA encourages all organizations to utilize the Catalog as an attribute in your vulnerability prioritization framework. Organizations looking to lessen the scope on known dangerous vulnerabilities and make a goal to remediate them can understand where they currently stand against what CISA has confirmed as exploited vulnerabilities in the wild. See CISA’s section on “How should organizations use the KEV catalog?” here.
  • What is EPSS?
    • EPSS is the Exploit Prediction Scoring System. It is an open, data-driven effort for estimating the likelihood (probability) that a software vulnerability will be exploited in the wild. See the EPSS home page on FIRST for more information here.
  • What is the difference between EPSS probability and EPSS percent?
    • EPSS probability is the risk calculated by the model when determining the perceived threat of the vulnerability itself. Percentage is a relative comparison of the rest of the CVEs within the given sample. While the probability only changes upon refreshing the results from the model, the percentage can change purely based on the CVE sample given. In the case of the Breakdown, we use the percentage given by the pool of all CVEs with given EPSS data. Scores may vary post-release of the post given new information about the vulnerabilities and their perceived threat. For more information on applying and understanding EPSS data, see this article on the FIRST website, as well as their FAQ page.
  • What is GreyNoise?
    • GreyNoise is a platform that collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise. Through their sensor network, GreyNoise observes vulnerability exploitation attempts for vulnerabilities that are exploited in the wild over the Internet. These are arguably vulnerabilities that should be at the very top of your priority list to remediate.
  • Why are GreyNoise exploitation attempts only observed on ~20% of KEV vulnerabilities?
    • Exploitation of many vulnerabilities in the CISA KEV will not be observed for many reasons that GreyNoise does a good job of explaining in this post. For example:
      • The vulnerability may not be remotely exploitable
      • Vulnerability exploitation may require authentication (and result in privilege escalation)
      • The impacted software may not be exposed to the internet
      • Mass scanning/exploitation is not occurring yet